Vulnerabilities > Mitre

DATE CVE VULNERABILITY TITLE RISK
2022-10-17 CVE-2022-40606 Cross-site Scripting vulnerability in Mitre Caldera
MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40605.
network
low complexity
mitre CWE-79
6.1
2022-10-17 CVE-2022-40605 Cross-site Scripting vulnerability in Mitre Caldera
MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40606.
network
low complexity
mitre CWE-79
6.1
2022-10-17 CVE-2022-41139 Cross-site Scripting vulnerability in Mitre Caldera
MITRE CALDERA 4.1.0 allows stored XSS via app.contact.gist (aka the gist contact configuration field), leading to execution of arbitrary commands on agents.
network
low complexity
mitre CWE-79
5.4
2022-06-02 CVE-2022-31004 Cleartext Storage of Sensitive Information vulnerability in Mitre Cve-Services
CVEProject/cve-services is an open source project used to operate the CVE services API.
network
low complexity
mitre CWE-312
5.0
2022-01-26 CVE-2021-46561 Incorrect Authorization vulnerability in Mitre CVE Services 1.1.1
controller/org.controller/org.controller.js in the CVE Services API 1.1.1 before 5c50baf3bda28133a3bc90b854765a64fb538304 allows an organizational administrator to transfer a user account to an arbitrary new organization, and thereby achieve unintended access within the context of that new organization.
network
low complexity
mitre CWE-863
6.5
2022-01-12 CVE-2021-42558 Cross-site Scripting vulnerability in Mitre Caldera
An issue was discovered in CALDERA 2.8.1.
network
mitre CWE-79
4.3
2022-01-12 CVE-2021-42559 Command Injection vulnerability in Mitre Caldera
An issue was discovered in CALDERA 2.8.1.
network
low complexity
mitre CWE-77
6.5
2022-01-12 CVE-2021-42560 XXE vulnerability in Mitre Caldera 2.9.0
An issue was discovered in CALDERA 2.9.0.
network
low complexity
mitre CWE-611
6.5
2022-01-12 CVE-2021-42561 Injection vulnerability in Mitre Caldera
An issue was discovered in CALDERA 2.8.1.
network
low complexity
mitre CWE-74
critical
9.0
2022-01-12 CVE-2021-42562 Improper Privilege Management vulnerability in Mitre Caldera
An issue was discovered in CALDERA 2.8.1.
network
low complexity
mitre CWE-269
5.5